Analysis

  • max time kernel
    154s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2025 10:21

General

  • Target

    299371485_14108825808_1736351479899_pdf.exe

  • Size

    777KB

  • MD5

    7487638ac663bd8470efeb6cb741b5f9

  • SHA1

    e6d74b2cf2b752f2be06977fd32652f43df9b92a

  • SHA256

    52cf8e8f39ca60085b39b1c0504f0d8d955e53bf634805b2073bdf2e6b02e81d

  • SHA512

    5f56375183497f5f839e0c98d4b4ea93554a5fda436a7ddad44cb28e3979f7e76dfc1492d665d32cb76dc3a2cca9831e0589155ce247cc1567ec465bcad68069

  • SSDEEP

    12288:qhFt+WHqqLQhCv0rOzZ5PDV9Pfnjfn4C0fNjVlgWfNsD2Gz9GSluEy:qJ+UqY8OzDLV9Pfnjg7RRg2M9Nlm

Malware Config

Extracted

Family

vipkeylogger

Signatures

  • VIPKeylogger

    VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.

  • Vipkeylogger family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2984
    • C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe"
      2⤵
        PID:3516
      • C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe
        "C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe"
        2⤵
          PID:468
        • C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe
          "C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe"
          2⤵
            PID:4432
          • C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe
            "C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe"
            2⤵
              PID:2552
            • C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe
              "C:\Users\Admin\AppData\Local\Temp\299371485_14108825808_1736351479899_pdf.exe"
              2⤵
              • Accesses Microsoft Outlook profiles
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • outlook_office_path
              • outlook_win_path
              PID:3572

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wjpjqh4v.kmg.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/1860-6-0x00000000058F0000-0x000000000598C000-memory.dmp

            Filesize

            624KB

          • memory/1860-2-0x0000000005BC0000-0x0000000006164000-memory.dmp

            Filesize

            5.6MB

          • memory/1860-3-0x0000000005610000-0x00000000056A2000-memory.dmp

            Filesize

            584KB

          • memory/1860-4-0x00000000056C0000-0x00000000056CA000-memory.dmp

            Filesize

            40KB

          • memory/1860-5-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/1860-16-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/1860-7-0x0000000006A00000-0x0000000006A1E000-memory.dmp

            Filesize

            120KB

          • memory/1860-8-0x00000000751AE000-0x00000000751AF000-memory.dmp

            Filesize

            4KB

          • memory/1860-9-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/1860-10-0x0000000004FF0000-0x000000000507E000-memory.dmp

            Filesize

            568KB

          • memory/1860-0-0x00000000751AE000-0x00000000751AF000-memory.dmp

            Filesize

            4KB

          • memory/1860-1-0x0000000000B40000-0x0000000000C08000-memory.dmp

            Filesize

            800KB

          • memory/2984-19-0x0000000005250000-0x0000000005272000-memory.dmp

            Filesize

            136KB

          • memory/2984-35-0x00000000063E0000-0x000000000642C000-memory.dmp

            Filesize

            304KB

          • memory/2984-14-0x0000000004D50000-0x0000000004D86000-memory.dmp

            Filesize

            216KB

          • memory/2984-18-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/2984-17-0x00000000054B0000-0x0000000005AD8000-memory.dmp

            Filesize

            6.2MB

          • memory/2984-56-0x0000000007980000-0x000000000799A000-memory.dmp

            Filesize

            104KB

          • memory/2984-21-0x0000000005AE0000-0x0000000005B46000-memory.dmp

            Filesize

            408KB

          • memory/2984-60-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/2984-27-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/2984-57-0x0000000007960000-0x0000000007968000-memory.dmp

            Filesize

            32KB

          • memory/2984-20-0x00000000052F0000-0x0000000005356000-memory.dmp

            Filesize

            408KB

          • memory/2984-33-0x0000000005CD0000-0x0000000006024000-memory.dmp

            Filesize

            3.3MB

          • memory/2984-34-0x0000000006320000-0x000000000633E000-memory.dmp

            Filesize

            120KB

          • memory/2984-15-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/2984-36-0x00000000068D0000-0x0000000006902000-memory.dmp

            Filesize

            200KB

          • memory/2984-37-0x0000000070BD0000-0x0000000070C1C000-memory.dmp

            Filesize

            304KB

          • memory/2984-47-0x0000000006910000-0x000000000692E000-memory.dmp

            Filesize

            120KB

          • memory/2984-48-0x0000000007320000-0x00000000073C3000-memory.dmp

            Filesize

            652KB

          • memory/2984-49-0x0000000007C80000-0x00000000082FA000-memory.dmp

            Filesize

            6.5MB

          • memory/2984-50-0x0000000007640000-0x000000000765A000-memory.dmp

            Filesize

            104KB

          • memory/2984-51-0x00000000076B0000-0x00000000076BA000-memory.dmp

            Filesize

            40KB

          • memory/2984-52-0x00000000078C0000-0x0000000007956000-memory.dmp

            Filesize

            600KB

          • memory/2984-53-0x0000000007840000-0x0000000007851000-memory.dmp

            Filesize

            68KB

          • memory/2984-54-0x0000000007870000-0x000000000787E000-memory.dmp

            Filesize

            56KB

          • memory/2984-55-0x0000000007880000-0x0000000007894000-memory.dmp

            Filesize

            80KB

          • memory/3572-11-0x0000000000400000-0x0000000000448000-memory.dmp

            Filesize

            288KB

          • memory/3572-28-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/3572-13-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/3572-61-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/3572-62-0x00000000751A0000-0x0000000075950000-memory.dmp

            Filesize

            7.7MB

          • memory/3572-63-0x0000000006B60000-0x0000000006D22000-memory.dmp

            Filesize

            1.8MB

          • memory/3572-64-0x00000000069F0000-0x0000000006A40000-memory.dmp

            Filesize

            320KB

          • memory/3572-65-0x0000000007260000-0x000000000778C000-memory.dmp

            Filesize

            5.2MB